yijingsec

@yijingsec

蚁景网安学院作为专业的“网络安全人才培养服务提供商”,专注于网安人才实战技能培养,为了响应国家网络安全人才培养战略,以行业人才市场需求为导向,以能力提升为目标,从知名安全大厂等用人单位的网安岗位技能需求出发,为广大网安爱好者提供技能培训、人才推荐等服务。

Python
PHP
Java
Go
C/C++
所有 个人的 我参与的
Forks 暂停/关闭的

    yijingsec/LinuxEnvConfig

    Ubuntu / Debian / Kali Linux 基础环境配置脚本

    yijingsec/Watson

    Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities

    yijingsec/LaZagne

    Credentials recovery project

    yijingsec/vulfocus

    🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

    yijingsec/ARL

    ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

    yijingsec/Inveigh

    .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

    yijingsec/suo5

    一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

    yijingsec/Starkiller

    Starkiller is a Frontend for PowerShell Empire.

    yijingsec/volatility3

    Volatility 3.0 development

    yijingsec/feroxbuster

    A fast, simple, recursive content discovery tool written in Rust. https://epi052.github.io/feroxbuster-docs/docs/

    yijingsec/JbossVulExploit

    JbossVulExploit

    yijingsec/jbossScan

    JBoss漏洞扫描工具

    yijingsec/WeblogicExp

    yijingsec/redis-unauth-exp

    yijingsec/nuclei-templates

    Fast and customizable vulnerability scanner based on simple YAML based DSL.

    yijingsec/nuclei

    Fast and customizable vulnerability scanner based on simple YAML based DSL.

    yijingsec/hexstrike-ai

    yijingsec/uv

    yijingsec/JuicyPotato

    Modifying JuicyPotato to support load shellcode and webshell

    yijingsec/sqlmap

    Automatic SQL injection and database takeover tool

搜索帮助